Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 21:48

General

  • Target

    JaffaCakes118_6ff9817c3d8281c487a6b16409fed087.dll

  • Size

    236KB

  • MD5

    6ff9817c3d8281c487a6b16409fed087

  • SHA1

    90e69a73a66bffbfa48b5433fd14042c9f62e0aa

  • SHA256

    4c5749d2c682eeea25fab7f7bbc0b39d0dff4ce4c5064e1e0355d93aadb4de02

  • SHA512

    f5fe1777617cb1e7eef40f4030a4dc35fe25b9e3bfb625a385802697fb5b453d5225b1efdcfd8bd99353682ae6c099c999a732d6a63988341415647fc9af5c60

  • SSDEEP

    3072:iNzt20uHs4Lhun3AZi3SnTyS72V7jzzCqHwJHoc8WqR0BKzOBoQoaG/5Sc1+4O:azFn4ut3Oy+2xjXfI8wBnoV/Ac1+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ff9817c3d8281c487a6b16409fed087.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ff9817c3d8281c487a6b16409fed087.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2040
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3012
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3012 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1516

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d0fe2f4e444bf19a317369ad7708ce9e

    SHA1

    636b7563759d51dbe6eb14a1dceb48b12738ba8c

    SHA256

    73b7e828337ec366ee8d300ccc74b63e97e89dc5ad65d72c443f1839cef1f616

    SHA512

    e64e6fbc6831089d180e193cbaf736297e2c64d60bc745460ca36ae7eb029ec4a9c918b182694e7b34a703d853a765622995384f3a8a3249cedb3391c964785b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ca2d79f08909ed5537e97c6ced3e501

    SHA1

    c0d12dd756d2de91ea81a633bed5d71124eab385

    SHA256

    c16e51a7ad79a556e2607931a89a9b07de570e66a673200c07e4d12dd771e10d

    SHA512

    df192a7532a6f496367c1876decfeb8c8d946f7883d833f27e00ff4e5c22291d9549277b10de8d3a9eab1f6f5b29b3a7ef5233dce65e4ab8f14eb2657faae1ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd3ad49edce81f32b9c0dca1a4a426a0

    SHA1

    c3b9037166c066b1b0208a15a2e951749af04dbe

    SHA256

    6ff625d785a963c332444be9cb1b507ced5724c6692644a58014085655bf6935

    SHA512

    69c69f2c323e204eeb96f5ab801d4b6d0d3410384b886d1c504d3350900bf71605c5fe03274e17a843f27c54525135abdb034244a2ac5a99e33beee5e62c07bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dbb4d4eaa094c4e7cc40f8ea3ed3a536

    SHA1

    cc54965d25d51dd77da0709acbe9e00af464dd9d

    SHA256

    3835f73e5484b1e5cfdd30f9cfca9dab61e1bad569c92f90358c7f3b0a1383b6

    SHA512

    c4cd649ea3a42a51a07fc47f76d3ac832431551a4bec4f1293ada53255f37867fd2cb9e1cdeaf73cdf01e1ca826badb00694b854f2325ecd816f92c8580af50c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3774c321e91cac58515622b6ff2df9c

    SHA1

    824ffe944dfe52cf29bf0cca40f822cc480f270c

    SHA256

    cbf9cf8a0b0cc688686fe39a773577d0cb4ddfc8aa5bbf1af4661f061dcecd38

    SHA512

    4fd24f60e6838662f391c355f4f927e2fe20281d516c8f1e9fb4669efefa00cd9151b165af635fe37718ad68240157459855e1214e2315227ccd923bb8b90392

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a81daccd1663af9717ee90e342efb7c8

    SHA1

    99dc8713aa3b2699af003615595cd0e1d72bc241

    SHA256

    d7ccf686b9604afba40247df9bc5d8edb2f959bf9103c789034fb27194ebc2b1

    SHA512

    7e2625952d0602bc4cfea9a2c54a047a98a77a1d6decfa32d5dbf5ae4081451af4656c76860fc1105542e7e89aa4c25e7094a92dc8af7c637c6736a477951e22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e990710faa60e9eccdc4789dadc1dc5a

    SHA1

    34adf28a97bca13903b07d28fb6cf747bb2dbcd1

    SHA256

    47ab1aa21db4a025b68feb2a50e4fc54da7d529c230e81a7ede766e84b65d5d2

    SHA512

    3b8de953135d8ffc101ccd78e04cf99eaf46f15897ba2ea6fa81a613137475efb39d7f143ac85fd71effad85fcb895213cdb88275127dda3e4b02e75f9aaadf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c41d617b150cd9327bc4a12441049f85

    SHA1

    4bf2a871257ee6bacf83eb1856fe56c0a43d46ad

    SHA256

    3ec8210c2b41e8603c59e9e277727fd49193d5a8344ac28218963d0db31961d5

    SHA512

    9fd3c74366830ff05c40bf7ab96fa4a14ac80812d59dd72ec87414e9d6c0f1e22a0e771c1001d433f5c47c26fdd1376907cc83f51b5a33541699b68a979fb278

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f18b0093be2b5679cad493f24bb0707

    SHA1

    bcd7163e4964d8ec38022fc4eac919b4bb02a1e5

    SHA256

    d30730740aeead288fe8711dd477956c03e07a97a58e92dbfdb47019700ef3b2

    SHA512

    1b629348a03cdb38e7f01266c98fdafb1ce6a652b4d6eb2b9dff94ef19357e17266129d1f9c14a16565c1f76c791f5fc4561da5dfd5f531e254296a10b0f14b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53aeb8c0b8696d0f1067630c4096b481

    SHA1

    4ade89aa786573016e3a68b8edcd30d0c5a6e886

    SHA256

    ec31ef81492a19398fa68e6b38f4edc397dacd7c5c03c738637705e33b7d7a4f

    SHA512

    294f34811f457f5443444a2c2d7d9e17ffb45735feb35e5066109609900590a77aa80ed55c56a58be219433d8e4690e20d9d7cab73e441a31c71b2ff8bc34986

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    61346d21c1057b41d87c48ce899d1410

    SHA1

    98c0c5529aeb38c552859849648f85df6c0d1fb0

    SHA256

    905056042174a5d6558d1551b64c7ceddaa6bdcef27db5e25a1ae78999cf4b5d

    SHA512

    097d67bf42c68f294df0db12185d9ffd2b2fa381547526a3e266dea8c2a9f2995f6e7af0a05263d23c1f2917a1031612876cb4be19a0cb25fd4677b82606a917

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aae66b7e54342825da228a2186a5b0a0

    SHA1

    d2b7abbeb42f90d8ca997b3fcf5027fcd3425721

    SHA256

    027a2881fafff233914a615763d5fa4a7833b15f1fc3c21cc7c3157c8c03e9b2

    SHA512

    e50c2d53474f1679899b467db8dede882f7e370c9ac78d125e086dd4f48e307903d8bdbc6b7102d524e2b2a4b9b95113f217a6021769a2243164f7ed12b117a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0e816502a29b89fce3ffa87041de96e7

    SHA1

    12f180591ddd22aacfda36558695c96b52847939

    SHA256

    7db7137c588c4c1e97e4dcc368be9ea6982d438490ae4b1620864f1d8dc8d4e1

    SHA512

    c78b3df2a981a300f92b17baab7cb1698968ca4f2d0db14dd36eb00d40fd45a0ad535416b206ad5f51cf8343893c26e1b499e7b0f0aa4c583710b8c6ffb4d1a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a00863424d5f341b46b9aa69e0f98b6a

    SHA1

    c19472f54a9715242bd645111c9e261c6a1aaaef

    SHA256

    f6fe9db23e033b91c648e68e61a703ff10a6d1736fda5eea6934814a506ae2af

    SHA512

    3e2b9ba360d9dac74943f04c35c6389ea944915998a80f779e4243504a27503d4395e43d001abd2676a0bb864dd64dd1bfc378a7a75ba944addbb2e24ea6c45f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6bacca16fa79dfb53b6a3b15f5bd96f

    SHA1

    082205680485f10321f20424ffa5b749296eab02

    SHA256

    6bfb8a5d1f31eda8bd3c4efd0b5c56c7e1cda182f371f195cd59e984b778edd4

    SHA512

    6d2004369e095a3cd02558f825d133a5989a6ad21d853c7357116fdc3804bb618bde632f5c08967669aee6eae9df62ece9784e0e4262773aa1e0e38e4e619e4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d85aa76f004b3edc27f8012609dc515

    SHA1

    9be68b93223bd1bf3baa8700bb6c365b871a0ee3

    SHA256

    6b8a5703ac0b24a246a34eb865f23dfb3b38e811fbfe5ffc9a99ce937430b8d5

    SHA512

    4446ce84254195e3d79f04c4fcf584332a02d7ea20f7abbce488b4a0549d6e441603a80f17bbf13cf46db1a9821eef59388e2c247e18cd7d1e780a10c0f4e187

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01659f0f1ba772e23da088d0afa55c63

    SHA1

    8fddff20a1a0fcb9c6d7d0f2fb72f9839a5329c0

    SHA256

    8f3316d55d029a159b5f02030a86ac3e071320a0638f15b0f0c86e55539cabf0

    SHA512

    07c7aefcb2af85c6897517dedfc69aeca0cf8c5943bf3602e69928e9956979431510d0fe6b646ea930773c2648b4967f8ddba040fdd1257bd980bd08b62f9554

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9fb1a1907699b010739d031a9462969d

    SHA1

    f3adb9482064c2ba1ed3eaa2484e74adb4b17c59

    SHA256

    a5548662e368f7b4f844fe26013553e1ff8a96fe7f5c87c9a58d004e755464e0

    SHA512

    a2fb68eadd4ba45bbe63382c1983ac1a1278407cf287772da3e4963ecbbe48558efe6f551f4d72a1da23eb806c4f7b7eb7507b60e788bd6f578b1d88cb11de3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    481e4f8ed170f417b2c512f06640fd4b

    SHA1

    1ef5cd311e92bf672837f3b43df1891a2c9dbcbf

    SHA256

    1e68bb2c20d19d46b542468a55c048077d30b3a137d334bbdeaafdf242959fbe

    SHA512

    265d8191105539dec08e6d01314a66a01e5e6b27067518913e5f7b338c9e6c3c731f2901ed3caab7be0bb6631f44073cff3fef52bdd98e8452684ea09e4e9a76

  • C:\Users\Admin\AppData\Local\Temp\CabD970.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDA3F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2040-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2040-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2040-19-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/2040-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2064-3-0x00000000001E0000-0x000000000020E000-memory.dmp

    Filesize

    184KB

  • memory/2064-0-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2492-7-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2492-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2492-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB